Notifications
Notifications
CDW Logo

OpenText Secure Shell - maintenance (1 year) - 1 user

Mfg # MAINT-SPMPI570700M-5 CDW # 3509917 | UNSPSC 43233205
Software Details
  • Maintenance (1 year)
  • volume
  • Win
  • 1 user
  • 500-999 licenses
View Tech Specs

Know your gear

Security concerns continue to receive unprecedented focus from organizations around the globe, and the cost of security breaches has proven to be financially crippling for many organizations. The need to secure sensitive data is paramount. Industry-specific security standards and government regulations are also prompting organizations to review and improve their current security infrastructures and policies. The search for a comprehensive security solution from a trust-worthy vendor is on, and OpenText Secure Shell is that solution.

OpenText Secure Shell is an add-on to a wide selection of OpenText Connectivity Solutions, including Exceed, Exceed PowerSuite, HostExplorer and OpenText NFS Client. It can seamlessly encrypts application network traffic in compliance with industry regulations, such as FIPS 140-2. As a tightly integrated add-on component for OpenText Connectivity Solutions, it offers great transparency to end users, affecting neither their workflow nor productivity.

OpenText Secure Shell provides Secure Shell 2 (SSH), Secure Sockets Layer (SSL), LIPKEY, and Kerberos security mechanisms to ensure security for communication types such as X11, NFS, terminal emulation (Telnet), FTP and any TCP/IP protocol.

Enhance your purchase

This item was discontinued on May 02, 2018